https

Browser timing out when trying to POST data over https

The problem I am having is with a small number of users they can't POST form data larger then around 800 bytes to our server, but this size doesn't appear to be consistent. The browser just sits there for a while and eventually times out. Small POST data works fine though. The problem also occurs when using GET instead of POST. This p...

Form field data history not retained

I have a form on a page that is shown via https:// as follows: <form id="memberslogin_form" name="memberslogin_form"> <fieldset> <legend>Login</legend> <div> <label for="membershipId">Membership number</label> <input type="text" class="field" name="membershipId" id="membershipId""/> </div> <div> <label for="memberPassword">Pas...

Secure HTTP Post in Android

I have a pretty basic helper class that I'm using to do all my Http Get/Post stuff. I'm using HttpGet, HttpPost, and HttpClient from the org.apache.http library. All of my stuff works fine over HTTP, but as soon as I tried to consume a service that works over HTTPS, I get a ClientProtocolException when executing the request. The only ...

WCF problem with POSTs using ssl (https)

Hello, I currently have a webHttp binding WCF restful service, it works great over http, I can make Post of large sizes due to my webconfig settings, now I am trying to use it over https (ssl), now my gets work fine, but my posts dont, it doesnt work when the file size is over a certain amount, i was wondering why this could be since ...

how to view internal jaxws logs in tomcat

I have a web service that is deployed in tomcat, and it is rejecting a soap request over https. However, I can't see any logs as to why it is doing so. I have the following set in my service endpoint implementation file: System.setProperty("javax.net.debug", "all"); System.setProperty("java.security.debug", "all"); And I pass the fol...

Why does Perl's Crypt::SSLeay timeout on Intel Mac OS X machines?

A have a Perl cron job that recently started having its HTTPS connections start failing with an error of "500 SSL read timeout". I've tracked that the error is being thrown as part of an alarm in Crypt::SSLeay, but I don't know if this is simply something taking too long to respond. So far, I've adjusted the timeout from the default 30...

HttpsURLConnection stalling out when getInputStream() is called

[Java 1.5; Eclipse Galileo] HttpsURLConnection seems to stall when the getInputStream() method is called. I've tried using different websites to no avail (currently https://www.google.com). I should point out I'm using httpS. The code below has been modified based on what I've learned from other StackOverflow answers. However, no solut...

How do I switch between http and https in .htaccess?

I know this question has been asked several different ways and I've looked/tried many of the suggestions, but not getting anywhere. I have a site that's mixed http and https where everything /customer and /cart including any subdirectories are https and the rest is http. I'm having a problem with it actually going to https, seems as tho...

How to tell if the requested URL is HTTPS behind a content switch that call the server on http?

I have classic asp web page in which I am calling an XML source using MSXML2 on an IIS box. MSXML2 requires a full URL http://www.dom.com/path etc. and this all work very well until I tried to install on a server behind a content switch on https url. After some debuging I worked out the that the content switch didn't have path for http ...

Apache configuration with virtual hosts and SSL on a local network

Moved to ServerFault: Apahe configuration with virtual hosts and SSL on a local network I'm trying to setup my local Apache configuration like so: http://localhost/ should serve ~/ http://development.somedomain.co.nz/ should serve ~/sites/development.somedomain.co.nz/ https://development.assldomain.co.nz/ should serve ~/sites/develop...

Webservice 401 error with asp.net ajax cascading drop down

Hi, Ive got a set of cascading drop downs on my page which is accessed via the HTTPS protocol. In the properties of my website the cascarding dropdowns reference the webservice like this: /services/webservicename.asmx When I use my site I go to the url e.g. https://www.sitename.com/adddata.aspx Using Firebug I can see that the page...

How do I set the protocoll when using RedirectToAction?

The action I target needs https. I already have a filter in place that redirects to https if a request comes in via http, but I would prefer to send the request via https right from the start. EDIT There was an answer from Darin (updated now to something else ) where he asked why I call this first action by http anyway. He had a good p...

Simple Java HTTPS server

I need to setup a really lightweight HTTPS server for a Java application. It's a simulator that's being used in our development labs to simulate the HTTPS connections accepted by a piece of equipment in the wild. Because it's purely a lightweight development tool and isn't used in production in any way at all I'm quite happy to bypass ce...

HttpGet with HTTPS : SSLPeerUnverifiedException

Using HttpClient, I receive the following error when attempting to communicate over HTTPS: Exception in thread "main" javax.net.ssl.SSLPeerUnverifiedException: peer not authenticated. URI loginUri = new URI("https://myUrl.asp"); HttpClient httpclient = new DefaultHttpClient(); HttpGet httpget = new HttpGet( loginUri ); HttpResponse re...

How to Redirect from Http to Https in Intranet?

Hi, I have a vb.net application running as intranet on Win Server 2003. So should I use HTTPS instead of HTTP? What is the difference or why should I if the answer is HTTPS? Is there any code in VB to redirect from HTTP to HTTPS? Thanking you all in advance for your time and consideration. ...

Can an iphone app transparently connect to an https site, using a DER certificate shipped with the app?

Hello, I would like my app to connect to an https site, without user input required. So, I would like to send the app a certificate that the app will install in the keychain, and allow it to connect to the https site without the user getting involved. How can I do this? Thanks! ...

iPhone: install certificate for SSL connection

I would like my app to install an SSL certificate on the device, giving it access to my https site. Any advice would be greatly appreciated. Thanks!! ...

Is it possible to use HTTPS certificates for licensing?

I am working on an application with multiple clients and a server running various web-services for the clients. To implement licensing I am thinking about using HTTPS as a protocol for the web-services using certificates that are issued by our company. By influencing the expiration date of a certificate for a client we can prevent them f...

IPhone https authorization using client certificates

I am interested in playing HTTP live streaming data from my app. The stream (which I create) is encrypted, and a URL pointing to the AES key is included in the stream index file. MPMoviePlayer hits this URL for the AES key, when it sees that encryption is enabled. I would like this URL to be served by https, and for MMMoviePlayer to use...

Cookie across HTTP and HTTPS in PHP

How can I set a cookie in PHP that is readable both in HTTP and HTTPS? If this isn't possible, what can be done? Set two cookies? ...